6 research outputs found

    Obfuscating IEEE 802.15.4 communication using secret spreading codes

    Full text link

    A New Scheme for Spreading & De-spreading in the Direct Sequence Spread Spectrum Mechanism

    Get PDF
    Direct Sequence Spread Spectrum (DSSS) and Frequency Hopping Spread Spectrum (FHSS) techniques are widely used to implement code-division multiple access (CDMA) in wireless communication systems.  Both DSSS and FHSS systems help reducing the effects of interference on the transmitted information making it robust against channel impairments.  DSSS uses a signal bandwidth that is much broader than the information signal bandwidth.  Traditionally, the wide band signal is generated by multiplying the narrowband information signal with a binary code, often designated as a spreading code, to generate the wideband signal that is transmitted. The original information signal can be recreated at the receiver by multiplying the received wideband signal by the same binary code (now designated as a de-spreading code) used to generate the wideband transmitted signal.  To extract the original information signal, the spreading and de-spreading codes must be in synchronism at the receiver and amplitude match with each other.  A new modification for the direct sequence spread spectrum is proposed in this paper. The mechanism introduced in this approach implicates generating the wideband signal by circularly shifting the spreading code (PN) by n places, where n represents the value of the current byte of information signal. The yielded signal is modulated using BPSK modulator before transmitting it.  The original information signal is extracted at the receiver by correlating the received signal (which is actually the original spread sequence circularly shifted by n places) with a locally generated replica of the spreading code.  The position of the maximum value of the cross-correlation vector represents the value of the information signal byte.  The proposed configuration has been implemented using Simulink simulator and the obtained results show that its performance is identical with the conventional DSSS

    Physical Layer Watermarking of Direct Sequence Spread Spectrum Signals

    Get PDF
    Security services and mechanisms in wireless networks have long been studied and developed. However, compared to upper network layers, physical layer security did not play a signicant role in the OSI security model. Thanks to the easier implementation and verication methods brought by the development of software dened radio (SDR) techniques, physical layer security mechanisms have recently drawn increasing interest from researchers. Digital watermarking is one of the popular security techniques that can fully utilize various exclusive characteristics of the physical layer. This thesis proposes a physical layer watermarking technique named Water-marked Direct Sequence Spread Spectrum (DSSS) or WDSSS technique, which embeds authentication information into pseudonoise (PN) sequences of a DSSS system. The design and implementation of the WDSSS prototype system on the GNU Radio/USRP SDR platform is discussed, as well as two watermark embedding methods, the maximized minimum distance method and the sub-sequence method. Theoretical analysis and experimental results on the WDSSS prototype system are presented to evaluate the performances of both the content signal and the watermark signal. Results show that, for the 11-chip PN sequence, increasing articial chip errors has aquantitatively predictable impact on the content signal, requiring 2 dB higher signal-to-noise ratio (SNR) to maintain an acceptable packet error rate (PER) for one additional ipped chip. In terms of the watermark signal, the two embedding methods demonstrated individual advantages in either PER or throughput. The maximized minimum distance method outperforms the sub-sequence embedding method with a 3 dB lower SNR requirement, while the latter provides 400 more throughput than the former with adequate SN

    Analysis of Jamming Attacks on Wireless Sensor Networks

    Get PDF
    Wireless Sensor Network (WSN) is a wireless-oriented form of communication largely used for outdoor applications, such as environmental monitoring and military surveillance. Therefore, a jamming attack is one of the denial of service attacks (DOS) that may take place by jamming the communication channel, making communication between genuine sensor nodes difficult or even impossible. Several studies have been carried out to develop countermeasures against jamming attacks, utilising parameters such as Packet Delivery Ratio (PDR), Packet Send Ratio (PSR), Received Signal Strength Indication (RSSI) and Clear Channel Assessment (CCA). The accuracy of the parameters used is very important for developing successful countermeasures against jamming attacks. Consequently, the focus in this study is to examine the effect of a jamming attack that was generated by one or more wireless sensor network nodes on PDR, PSR and RSSI, and look at the enhancements that can be made on Packet Delivery Ratio by altering the value of CCA on sender nodes. The experiment was performed using XBee RF and K-mote devices configured as jammers by disabling the CSMA protocol. It was performed in a non-isolated room in order to emulate a real-life environment. Two scenarios were carried out in this study. The first scenario aimed to study RSSI, PSR and PDR values with a fixed CCA value, and the second scenario studied the effect of CCA on PDR value. The experiment showed that the RSSI value measured by XBee RF inflated in the presence of noise. This fact has to be considered when RSSI is utilised in jamming attack counter measures. Further, it has been observed that the PDR value is distressed by jamming because genuine packets collide with jammers’ packets and increase the power of the sent packets without considering that the distance will not be enough to enhance the PDR value. This study demonstrates that changing the CCA threshold value on the XBee RF module influences the Packet Delivery Ratio (PDR) value in the presence of jamming

    Improved Wireless Security through Physical Layer Protocol Manipulation and Radio Frequency Fingerprinting

    Get PDF
    Wireless networks are particularly vulnerable to spoofing and route poisoning attacks due to the contested transmission medium. Traditional bit-layer defenses including encryption keys and MAC address control lists are vulnerable to extraction and identity spoofing, respectively. This dissertation explores three novel strategies to leverage the wireless physical layer to improve security in low-rate wireless personal area networks. The first, physical layer protocol manipulation, identifies true transceiver design within remote devices through analysis of replies in response to packets transmitted with modified physical layer headers. Results herein demonstrate a methodology that correctly differentiates among six IEEE 802.15.4 transceiver classes with greater than 99% accuracy, regardless of claimed bit-layer identity. The second strategy, radio frequency fingerprinting, accurately identifies the true source of every wireless transmission in a network, even among devices of the same design and manufacturer. Results suggest that even low-cost signal collection receivers can achieve greater than 90% authentication accuracy within a defense system based on radio frequency fingerprinting. The third strategy, based on received signal strength quantification, can be leveraged to rapidly locate suspicious transmission sources and to perform physical security audits of critical networks. Results herein reduce mean absolute percentage error of a widely-utilized distance estimation model 20% by examining signal strength measurements from real-world networks in a military hospital and a civilian hospital
    corecore